CVE-2013-7040

NameCVE-2013-7040
DescriptionPython 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python2.7 (PTS)jessie, jessie (lts)2.7.9-2-ds1-1+deb8u12vulnerable
stretch (security)2.7.13-2+deb9u6vulnerable
stretch (lts), stretch2.7.13-2+deb9u9vulnerable
buster2.7.16-2+deb10u1vulnerable
buster (security)2.7.16-2+deb10u4vulnerable
bullseye2.7.18-8+deb11u1vulnerable
python3.4 (PTS)jessie, jessie (lts)3.4.2-1+deb8u17fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python2.5source(unstable)(unfixed)unimportant
python2.6source(unstable)(unfixed)unimportant
python2.7source(unstable)(unfixed)unimportant
python3.1source(unstable)(unfixed)unimportant
python3.2source(unstable)(unfixed)unimportant
python3.3source(unstable)(unfixed)unimportant
python3.4source(unstable)3.4.0-1unimportant

Notes

upstream tagged this as wontfix for versions older than 3.4

Search for package or bug name: Reporting problems